Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2024 02:31

General

  • Target

    e1880c02d31c7c2516de453d9a2b65c8_JaffaCakes118.exe

  • Size

    540KB

  • MD5

    e1880c02d31c7c2516de453d9a2b65c8

  • SHA1

    446f8e6641f7506956b3911a1bd4baab5ac2b494

  • SHA256

    d9c346f01f30a157082337c42002739eed034cfac31e5cd506c3e035030b6125

  • SHA512

    47aca2cd91620bc4b06e03a9521480f28182dc76a9cfe4a00326cfc6a6c5f550fffbe0814cb3c7786f5ec5466e09dcc90fc310a582d83ec586a31ca2f082fa3f

  • SSDEEP

    6144:ep3L2QXYf/A90xnOXmXDAfQ/FIN8NhwtXj3HiIWJrGlF:z4Yn5xnOXoG+FIYmHu8lF

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.16.101.10:80

190.217.1.149:80

45.56.122.75:80

85.25.92.96:8080

94.177.253.126:80

187.188.166.192:80

192.241.220.183:8080

189.132.130.111:8080

186.109.91.136:80

186.92.11.143:8080

203.99.182.135:443

91.109.5.28:8080

70.32.94.58:8080

70.45.30.28:80

203.99.187.137:443

190.228.212.165:50000

51.38.134.203:8080

203.99.188.11:443

184.82.233.15:80

154.120.227.206:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 25 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1880c02d31c7c2516de453d9a2b65c8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e1880c02d31c7c2516de453d9a2b65c8_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Users\Admin\AppData\Local\Temp\e1880c02d31c7c2516de453d9a2b65c8_JaffaCakes118.exe
      --448709e1
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2800
  • C:\Windows\SysWOW64\chunkeriell.exe
    "C:\Windows\SysWOW64\chunkeriell.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Windows\SysWOW64\chunkeriell.exe
      --c903932c
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_4d69f9e1-559c-46cf-82ac-67913db47c55

    Filesize

    1KB

    MD5

    6e611c93a7a6ab690d0c1ce2ccab4d05

    SHA1

    462a3edd8819d0e9c76b8baac959294feaaa7f8b

    SHA256

    8316034566b5d1c8b4d7d20bc62b1fac30f54647c303908cbe99201662209fe6

    SHA512

    5dabe810571010cd5dc5a9116a8cacf5f756b840eb1d28c971d9d0048b1da7219116ccfc0072bd56faf8062e50e6e2cbedb5e2546a583e8c756c3dae1b2cbc7d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2872745919-2748461613-2989606286-1000\0f5007522459c86e95ffcc62f32308f1_4d69f9e1-559c-46cf-82ac-67913db47c55

    Filesize

    1KB

    MD5

    29cb7b89ab8d17c76944a654d1688578

    SHA1

    891a1d7413a7fc6de3384fa0d5fd9558560a9954

    SHA256

    04877e1eeb4ea199c6c6429bd42f094c505b629774c088793a8cc13ce087ebc0

    SHA512

    a5b689efa1680b7335f47fb59b69f2ac3c9910eb6410feeb65bd4e21220af964845790349fafc125e3b2a74710af0aeba0581e63c812c1d8663b712563d70451

  • memory/1320-3-0x0000000000800000-0x0000000000817000-memory.dmp

    Filesize

    92KB

  • memory/1320-8-0x0000000000390000-0x00000000003A1000-memory.dmp

    Filesize

    68KB

  • memory/2580-21-0x0000000000A80000-0x0000000000A97000-memory.dmp

    Filesize

    92KB

  • memory/2800-13-0x00000000003D0000-0x00000000003E7000-memory.dmp

    Filesize

    92KB

  • memory/2800-26-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/3032-31-0x0000000000560000-0x0000000000577000-memory.dmp

    Filesize

    92KB